Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    30s
  • max time network
    56s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06/12/2022, 14:42

General

  • Target

    9c5b23a03255546ceaac46c3e4b5dbf362bd312c3eaa7e31186ef8a4fe2271e9.exe

  • Size

    58KB

  • MD5

    090826f8c220f419048046403441984e

  • SHA1

    cc9e473e7e5ab6ebbdafe1cbfc376cbb866ba8fe

  • SHA256

    9c5b23a03255546ceaac46c3e4b5dbf362bd312c3eaa7e31186ef8a4fe2271e9

  • SHA512

    a361baf6e0761ee0004a0ef08983816e79923fa3aa08d5080910f1ca14049786ac59084c38e80fe91c68688efd0c877927bdd7644c7176b6824cbb7fee7c19ca

  • SSDEEP

    768:CsboeblozOtvdnHmw8g1bC3gXNii8fyQzVO6wcMrIXI42yqNB44/ZGjeuF5wn57D:93t1+QR8f/hOOjXD2/RhZuF5HcCVes6

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c5b23a03255546ceaac46c3e4b5dbf362bd312c3eaa7e31186ef8a4fe2271e9.exe
    "C:\Users\Admin\AppData\Local\Temp\9c5b23a03255546ceaac46c3e4b5dbf362bd312c3eaa7e31186ef8a4fe2271e9.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\vmdetdhc.exe
      C:\Windows\system32\vmdetdhc.exe -Start
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:364
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c erase /F /A "C:\Windows\SysWOW64\vmdetdhc.exe" > nul
        3⤵
          PID:1420
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c erase /F /A "C:\Users\Admin\AppData\Local\Temp\9c5b23a03255546ceaac46c3e4b5dbf362bd312c3eaa7e31186ef8a4fe2271e9.exe" > nul
        2⤵
        • Deletes itself
        PID:1540

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\drivers\Beep.sys

      Filesize

      13KB

      MD5

      2c3482aa3bf0a80b04d1ae28432d508a

      SHA1

      b13c9a85e5d09438e9f201f3ea0a94b7b087c6a3

      SHA256

      e31f235499693b0a217e47426f591d4c946453a5db918ba7727159b4cae992ce

      SHA512

      1de92c90b7c8aa049dc8eece40363aef214830cf24c5e83ae33253d10c071a3ea68b7e6f7832743c5de177cdfb5843c2dd3dd78dae5c3cffdec3b42203921ea9

    • C:\Windows\SysWOW64\vmdetdhc.exe

      Filesize

      58KB

      MD5

      090826f8c220f419048046403441984e

      SHA1

      cc9e473e7e5ab6ebbdafe1cbfc376cbb866ba8fe

      SHA256

      9c5b23a03255546ceaac46c3e4b5dbf362bd312c3eaa7e31186ef8a4fe2271e9

      SHA512

      a361baf6e0761ee0004a0ef08983816e79923fa3aa08d5080910f1ca14049786ac59084c38e80fe91c68688efd0c877927bdd7644c7176b6824cbb7fee7c19ca

    • C:\Windows\SysWOW64\vmdetdhc.exe

      Filesize

      58KB

      MD5

      090826f8c220f419048046403441984e

      SHA1

      cc9e473e7e5ab6ebbdafe1cbfc376cbb866ba8fe

      SHA256

      9c5b23a03255546ceaac46c3e4b5dbf362bd312c3eaa7e31186ef8a4fe2271e9

      SHA512

      a361baf6e0761ee0004a0ef08983816e79923fa3aa08d5080910f1ca14049786ac59084c38e80fe91c68688efd0c877927bdd7644c7176b6824cbb7fee7c19ca

    • C:\Windows\win.ini

      Filesize

      499B

      MD5

      efa6d048d7f1724b9b1e143f3cfe04b4

      SHA1

      33876af5e48c482e95e341c04e91d1618f621d8b

      SHA256

      00dd20839e72a2adc7f07b912702eb1b2152e74eb7fa426f3b0e5cb937532e39

      SHA512

      e6fb5a1cca7bdca672475ba949a2e0f258724c9307a0f2e5171669af126f2dd2e1d63041776f3dcb15264a82773852708797e728c7485934a078899da773f335

    • \Windows\SysWOW64\vmdetdhc.exe

      Filesize

      58KB

      MD5

      090826f8c220f419048046403441984e

      SHA1

      cc9e473e7e5ab6ebbdafe1cbfc376cbb866ba8fe

      SHA256

      9c5b23a03255546ceaac46c3e4b5dbf362bd312c3eaa7e31186ef8a4fe2271e9

      SHA512

      a361baf6e0761ee0004a0ef08983816e79923fa3aa08d5080910f1ca14049786ac59084c38e80fe91c68688efd0c877927bdd7644c7176b6824cbb7fee7c19ca

    • \Windows\SysWOW64\vmdetdhc.exe

      Filesize

      58KB

      MD5

      090826f8c220f419048046403441984e

      SHA1

      cc9e473e7e5ab6ebbdafe1cbfc376cbb866ba8fe

      SHA256

      9c5b23a03255546ceaac46c3e4b5dbf362bd312c3eaa7e31186ef8a4fe2271e9

      SHA512

      a361baf6e0761ee0004a0ef08983816e79923fa3aa08d5080910f1ca14049786ac59084c38e80fe91c68688efd0c877927bdd7644c7176b6824cbb7fee7c19ca

    • memory/364-65-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB

    • memory/1636-54-0x00000000757B1000-0x00000000757B3000-memory.dmp

      Filesize

      8KB

    • memory/1636-57-0x0000000000480000-0x00000000004B3000-memory.dmp

      Filesize

      204KB

    • memory/1636-55-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB

    • memory/1636-67-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB